SMTP + SSL - eliminates possibility of being a spam relay?

Is it true that enabling SSL on the iPhone and the server side authenticates the sender and prevents an open SMTP relay from being used by 3rd party spammers - or does SSL just encrypt the traffic?
Thanks.

SSL is about encryption. Authenticated SMTP allows
for selective relay by authenticated parties without
interfering with SMTP transfers between servers.
I am not sure why you are asking however, as your
client cannot be configured as a relay. If you want
to insure that you can originate or reply to messages
outside your subnet, then you want to configure your
server and client for authenticated SMTP. If you do
not run your own server, then you want to pick and
electronic mail provider who will allow you to use
authenticated SMTP.
Sorry to be more clear - will using SSL + SMTP + Authentication (login credentials) eliminate the risk of our firm being used to as an SMTP relay for spammers looking for open SMTP servers. Seems it would?

Similar Messages

  • Authenticated SMTP/SSL over port 465

    Does Oracle E-mail support authenticated SMTP over SSL on port 465? - E

    Yes,
    both TLS and SSL are possible with 10.1.1. Tried myself. A little bit tweaking essmi's accordingly, applying certificates, and adjusting listener.ora for LISTENER_ES.
    Note: essmi only.
    - Torsten

  • I was in a conversation with a colleague and a text (identical) came to both of our phones, when he researched it, it said it was blocked and I thought I might see where it came from through my phone. Is it possible to get a spam like that to our phones

    I was in a conversation with a colleague and a text (identical) came to both of our phones, when he researched it, it said it was blocked and I thought I might see where it came from through my phone. Is it possible to get a spam like that to our phones at the same time.If the text came to my number marked from him, it could only have been from him?. Is there a possibility that someone else sent it to both of us at the same time?

    Yes, it could be spam. I get spam text from time to time. Yes, you both could have gotten the same spam at the same time. Spammers re sending out thousands and thousands of messages.

  • How do I eliminate searchqu from being my homepage?

    How do I eliminate searchqu from being my homepage? It defies all attempts of mine to get rid of it - uninstall, etc. I think it came with a download called iLivid which is a load of crap by the way.

    i would do a malware bytes scan to remove all spyware as this is sometime the culprit
    Perform virus scan as well to be sure
    use the free version
    http://www.malwarebytes.org/

  • Clamav: smtp error 4.7.1 Cannot load spam filter bmiEndHeaders

    I mus be having a case of the mondays.
    I'm trying to get calmav working with Message Server 6.3. I have applied patch 120229-25.
    The error i'm getting is "SMTP error 4.7.1 Cannot load spam filter bmiEndHeaders" when trying to send email.
    Message Server version
    bash-3.00# /opt/SUNWmsgsr/sbin/imsimta version
    Sun Java(tm) System Messaging Server 6.3-5.02 (built Oct 12 2007; 32bit)
    libimta.so 6.3-5.02 (built 17:09:30, Oct 12 2007; 32bit)
    SunOS com1 5.10 Generic_127112-05 i86pc i386 i86pcimta.cnf
    ims-ms defragment subdirs 20 notices 1 7 14 21 28 backoff "pt5m" "pt10m" "pt30m" "pt1h" "pt2h" "pt4h" maxjobs 2 pool IMS_POOL fileinto $U+$S@$D destinationspamfilter1optin virus
    ims-ms-daemonbottom of option.dat
    ! ClamAV settings
    spamfilter1_config_file=/opt/SUNWmsgsr/config/clamav.opt
    spamfilter1_library==/opt/SUNWmsgsr/lib/libclamav.so
    spamfilter1_string_action=data:,require ["jettison"]; jettison;clamav.opt
    ! ClamAV Settings
    debug=1
    host=127.0.0.1
    port=3310
    mode=1file permissions
    bash-3.00# ls -la /opt/SUNWmsgsr/config/clamav.opt
    -rw-r--r--   1 mailsrv  mail          58 Feb  5 09:41 /opt/SUNWmsgsr/config/clamav.opt
    bash-3.00# ls -la /opt/SUNWmsgsr/config/option.dat
    -rw-r-----   1 mailsrv  mail        1298 Feb  5 11:16 /opt/SUNWmsgsr/config/option.dat
    bash-3.00# ls -la /opt/SUNWmsgsr/config/imta.cnf 
    -rw-r-----   1 mailsrv  mail        4069 Feb  5 11:17 /opt/SUNWmsgsr/config/imta.cnfHere is the clamconf
    bash-3.00# /opt/csw/bin/clamconf
    /opt/csw/etc/clamd.conf: clamd directives
    LogFile = "/opt/csw/var/clamav/clamd.log"
    LogFileUnlock = no
    LogFileMaxSize = 1048576
    LogTime = yes
    LogClean = no
    LogVerbose = no
    LogSyslog = yes
    LogFacility = "LOG_LOCAL6"
    PidFile = "/opt/csw/var/clamav/clamd.pid"
    TemporaryDirectory not set
    ScanPE = yes
    ScanELF = yes
    DetectBrokenExecutables = no
    ScanMail = yes
    MailFollowURLs = no
    MailMaxRecursion = 64
    PhishingSignatures = yes
    PhishingScanURLs = yes
    PhishingAlwaysBlockCloak = no
    PhishingAlwaysBlockSSLMismatch = no
    PhishingRestrictedScan = yes
    DetectPUA = no
    AlgorithmicDetection = yes
    ScanHTML = yes
    ScanOLE2 = yes
    ScanPDF = no
    ScanArchive = yes
    ArchiveMaxFileSize = 10485760
    ArchiveMaxRecursion = 8
    ArchiveMaxFiles = 1000
    ArchiveMaxCompressionRatio = 250
    ArchiveLimitMemoryUsage = no
    ArchiveBlockEncrypted = no
    ArchiveBlockMax = no
    DatabaseDirectory = "/opt/csw/share/clamav"
    TCPAddr not set
    TCPSocket = 3310
    LocalSocket = "/opt/csw/var/clamav/clamd.sock"
    MaxConnectionQueueLength = 15
    StreamMaxLength = 10485760
    StreamMinPort = 1024
    StreamMaxPort = 2048
    MaxThreads = 10
    ReadTimeout = 120
    IdleTimeout = 30
    MaxDirectoryRecursion = 15
    FollowDirectorySymlinks = no
    FollowFileSymlinks = no
    ExitOnOOM = no
    Foreground = no
    Debug = yes
    LeaveTemporaryFiles = no
    FixStaleSocket = yes
    User = "clamav"
    AllowSupplementaryGroups = no
    SelfCheck = 1800
    VirusEvent not set
    ClamukoScanOnAccess not set
    ClamukoScanOnOpen not set
    ClamukoScanOnClose not set
    ClamukoScanOnExec not set
    ClamukoIncludePath not set
    ClamukoExcludePath not set
    ClamukoMaxFileSize = 5242880
    DevACOnly not set
    DevACDepth not setand the directory permissions for clamav
    bash-3.00# ls -la /opt/csw/var/clamav/clamd.log /opt/csw/var/clamav/clamd.pid /opt/csw/share/clamav /opt/csw/var/clamav/clamd.sock
    -rw-r-----   1 clamav   clamav     10409 Feb  5 10:46 /opt/csw/var/clamav/clamd.log
    -rw-rw----   1 clamav   clamav         5 Feb  5 10:46 /opt/csw/var/clamav/clamd.pid
    srwxrwxrwx   1 clamav   clamav         0 Feb  5 10:46 /opt/csw/var/clamav/clamd.sock
    /opt/csw/share/clamav:
    total 22198
    drwxr-xr-x   3 clamav   clamav       512 Feb  5 10:46 .
    drwxr-xr-x   9 root     bin          512 Feb  4 14:27 ..
    drwxr-xr-x   2 clamav   clamav       512 Feb  5 10:46 daily.inc
    -rw-r--r--   1 clamav   clamav   11347852 Feb  4 14:55 main.cvdTelnet to localhost 3310 gives:Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    UNKNOWN COMMAND
    Connection to localhost closed by foreign host.

    I enabled logging on ims-ms channel
    I now have a mail.log_current
    06-Feb-2008 09:51:42.16 tcp_intranet ims-ms       EE 3 [email protected] rfc822;[email protected] karlr@ims-ms-daemon
    06-Feb-2008 09:51:42.40 ims-ms                    D 3 [email protected] rfc822;[email protected] karlr@ims-ms-daemon
    06-Feb-2008 09:52:28.90 tcp_intranet ims-ms       EE 3 [email protected] rfc822;[email protected] karlr@ims-ms-daemon
    06-Feb-2008 09:52:29.14 ims-ms                    D 3 [email protected] rfc822;[email protected] karlr@ims-ms-daemon Just to recap
    imta.cnf
    ! ims-ms
    ims-ms defragment subdirs 20 notices 1 7 14 21 28 backoff "pt5m" "pt10m" "pt30m" "pt1h" "pt2h" "pt4h" maxjobs 2 pool IMS_POOL fil
    einto $U+$S@$D destinationspamfilter1 logging
    ims-ms-daemonclamav.opt
    ! ClamAV Settings
    host=127.0.0.1
    port=3310
    mode=0
    field=
    debug=1option.dat
    ! ClamAV settings
    spamfilter1_config_file=/opt/SUNWmsgsr/config/clamav.opt
    spamfilter1_library=/opt/SUNWmsgsr/lib/libclamav.so
    spamfilter1_string_action=data:,require ["jettison"]; jettison;
    spamfilter1_optional=1With spamfilter1_optional=1 removed i get an error
    "Error reading ClamAV options"

  • Email sending Problem:smtps---SSL---TLS??

    Hi,
    I Have a Problem bei Sending a email with Attachement from extranet, I have writting my Programm which will send my email Through TLS, with Thunderbird
    I can sending there alle emails through TLS, I have taking the seem Properties :
    emai Server Name, Protocol:smtp port:25 und througt TLS, so Now I will show you my Code und the compile Failure, I appreciate so much your Help, I don't find any Help here in Forum.
    My Code:
    public void sendAttachment(String ausgangsMailServer, String user, String password,String sender, String receiver, String filename) throws MessagingException{
              Properties properties = System.getProperties();          
              properties.put("mail.transport.protocol","smtps");
              properties.put("mail.smtps.ssl", "true");
              properties.put("mail.smtps.starttls.enable","true");
              properties.put("mail.smtps.auth", "true");
              properties.put("mail.smtps.debug", "true");
              properties.put("mail.smtps.socketFactory.port", "25");
              properties.put("mail.smtps.socketFactory.class", "javax.net.ssl.SSLSocketFactory");
              properties.put("mail.smtps.socketFactory.fallback", "false");
    SecurityManager security = System.getSecurityManager();
              Session session = Session.getInstance(properties, new MailAuthenticator());                         
              Transport transport = session.getTransport("smtps");                    
              transport.connect(ausgangsMailServer, user, password);          
              Message message = getMessage(session, sender, receiver,filename);
              message.saveChanges();
              transport.sendMessage(message, message.getAllRecipients());          
              transport.close();
         public Message getMessage(Session session, String sender, String receiver, String filename) throws MessagingException{          
         Message message = new MimeMessage(session);                                                                                                                   
    message.setSubject("attachment");
         message.setFrom(new InternetAddress(sender));
         message.addRecipient(Message.RecipientType.TO, new InternetAddress(receiver));
         Multipart multipart = new MimeMultipart();
         BodyPart bp = new MimeBodyPart();
         bp.setText("Attachment Mail");
         multipart.addBodyPart(bp);
         bp = new MimeBodyPart();
         DataSource source = new FileDataSource(filename);
         bp.setDataHandler(new DataHandler(source));
         bp.setFileName(filename);     
         multipart.addBodyPart(bp);
         message.setContent(multipart);                              
         return message;
         public class MailAuthenticator extends Authenticator{
              public MailAuthenticator(){
              public PasswordAuthentication getPasswordAuthentication(){
                   return new PasswordAuthentication("radouane","mypaaword");
    And I call the methode sendAttachment in a EJB Methode I Use Jboss als Server in my web application.
    This is now my failure:
    05:07:21,382 INFO [STDOUT] javax.mail.NoSuchProviderException: smtps
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getService(Session.java:76
    4)
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getTransport(Session.java:
    689)
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getTransport(Session.java:
    632)
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getTransport(Session.java:
    612)
    I have Using a smtps protocol , by using smtp I Had this Failure:
    14:15:11,164 INFO [STDOUT] javax.mail.MessagingException: Exception reading res
    ponse;
    nested exception is:
    javax.net.ssl.SSLException: Unrecognized SSL message, plaintext connecti
    on?
    14:15:11,164 INFO [STDOUT] at com.sun.mail.smtp.SMTPTransport.readServerRes
    ponse(SMTPTransport.java:1090)
    14:15:11,164 INFO [STDOUT] at com.sun.mail.smtp.SMTPTransport.openServer(SM
    TPTransport.java:986)
    14:15:11,164 INFO [STDOUT] at com.sun.mail.smtp.SMTPTransport.protocolConne
    ct(SMTPTransport.java:197)
    14:15:11,164 INFO [STDOUT] at javax.mail.Service.connect(Service.java:233)
    14:15:11,164 INFO [STDOUT] at javax.mail.Service.connect(Service.java:134)
    For your help I say Thanks.
    Radouane

    Hi,
    I want just writtefor you my javamail debug Infomationen by J2SE Application and bei J2EE application. By j2se was that sending successful, by j2ee application is a problem by TSL.
    Hier Debug for j2se application:
    DEBUG: setDebug: JavaMail version 1.4ea
    DEBUG: getProvider() returning javax.mail.Provider[TRANSPORT,smtp,com.sun.mail.smtp.SMTPTransport,Sun Microsys
    tems, Inc]
    DEBUG SMTP: useEhlo true, useAuth true
    DEBUG SMTP: useEhlo true, useAuth true
    DEBUG SMTP: trying to connect to host "mail.cs.tu-berlin.de", port 25, isSSL false
    220 mailhost.cs.tu-berlin.de ESMTP Postfix
    DEBUG SMTP: connected to host "mail.cs.tu-berlin.de", port: 25
    EHLO meknes
    250-mailhost.cs.tu-berlin.de
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    DEBUG SMTP: Found extension "PIPELINING", arg ""
    DEBUG SMTP: Found extension "SIZE", arg ""
    DEBUG SMTP: Found extension "VRFY", arg ""
    DEBUG SMTP: Found extension "ETRN", arg ""
    DEBUG SMTP: Found extension "STARTTLS", arg ""
    DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    DEBUG SMTP: Found extension "8BITMIME", arg ""
    STARTTLS
    220 2.0.0 Ready to start TLS
    EHLO meknes
    250-mailhost.cs.tu-berlin.de
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-AUTH PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    DEBUG SMTP: Found extension "PIPELINING", arg ""
    DEBUG SMTP: Found extension "SIZE", arg ""
    DEBUG SMTP: Found extension "VRFY", arg ""
    DEBUG SMTP: Found extension "ETRN", arg ""
    DEBUG SMTP: Found extension "AUTH", arg "PLAIN LOGIN"
    DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    DEBUG SMTP: Found extension "8BITMIME", arg ""
    DEBUG SMTP: Attempt to authenticate
    AUTH LOGIN
    334 oioohbzfavsa7
    mnhgvas8799800U=
    30987hasabhsasa6
    Y2hiijsasisas=
    235 2.0.0 Authentication successful
    DEBUG SMTP: use8bit false
    MAIL FROM:<[email protected]>
    250 2.1.0 Ok
    RCPT TO:<[email protected]>
    250 2.1.5 Ok
    DEBUG SMTP: Verified Addresses
    DEBUG SMTP: [email protected]
    DATA
    354 End data with <CR><LF>.<CR><LF>
    From: [email protected]
    To: [email protected]
    Message-ID: <9971081.01168741860633.JavaMail.radouane@meknes>
    Subject: attachment
    MIME-Version: 1.0
    Content-Type: multipart/mixed;
    boundary="----=_Part_0_25199001.1168741860423"
    ------=_Part_0_25199001.1168741860423
    Content-Type: text/plain; charset=us-ascii
    Content-Transfer-Encoding: 7bit
    Attachment Mail
    ------=_Part_0_25199001.1168741860423
    Content-Type: application/octet-stream; name=filename
    Content-Transfer-Encoding: 7bit
    Content-Disposition: attachment; filename=filename
    Now by J2ee application---I use jboss:
    2007-01-14 03:27:28,769 INFO [STDOUT] DEBUG: getProvider() returning javax.mail.Provider[TRANSPORT,smtp,com.sun.mail.smtp.SMTPTransport,Sun Microsystems, Inc]
    2007-01-14 03:27:28,769 INFO [STDOUT] DEBUG SMTP: useEhlo true, useAuth true
    2007-01-14 03:27:28,769 INFO [STDOUT] DEBUG SMTP: trying to connect to host "mail.cs.tu-berlin.de", port 25
    2007-01-14 03:27:28,909 INFO [STDOUT] 220 mailhost.cs.tu-berlin.de ESMTP Postfix
    2007-01-14 03:27:28,909 INFO [STDOUT] DEBUG SMTP: connected to host "mail.cs.tu-berlin.de", port: 25
    2007-01-14 03:27:28,909 INFO [STDOUT] EHLO meknes
    2007-01-14 03:27:28,979 INFO [STDOUT] 250-mailhost.cs.tu-berlin.de
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "PIPELINING", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "SIZE", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "VRFY", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "ETRN", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "STARTTLS", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "8BITMIME", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: use8bit false
    2007-01-14 03:27:28,979 INFO [STDOUT] MAIL FROM:<[email protected]>
    2007-01-14 03:27:29,049 INFO [STDOUT] 250 2.1.0 Ok
    2007-01-14 03:27:29,049 INFO [STDOUT] RCPT TO:<[email protected]>
    2007-01-14 03:27:29,159 INFO [STDOUT] 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied
    2007-01-14 03:27:29,159 INFO [STDOUT] DEBUG SMTP: Invalid Addresses
    2007-01-14 03:27:29,159 INFO [STDOUT] DEBUG SMTP: [email protected]
    2007-01-14 03:27:29,159 INFO [STDOUT] DEBUG SMTP: Sending failed because of invalid destination addresses
    2007-01-14 03:27:29,159 INFO [STDOUT] RSET
    2007-01-14 03:27:29,229 INFO [STDOUT] 250 2.0.0 Ok
    2007-01-14 03:27:29,229 INFO [STDOUT] QUIT
    2007-01-14 03:27:29,229 INFO [STDOUT] Error Sending:
    2007-01-14 03:27:29,229 INFO [STDOUT] Sending failed;
    nested exception is:
         class javax.mail.SendFailedException: Invalid Addresses;
    nested exception is:
         class javax.mail.SendFailedException: 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied
    2007-01-14 03:27:29,229 INFO [STDOUT] java.lang.NullPointerException
    can someone tell me, where is my problem by j2ee application, it's a ejb class -using jboss-.
    Thanks ,
    Radouane
    Message was edited by:
    radouane.marjani

  • I Have become a Spam relay system I need Help

    Hi everyone. First off I need to admit that I am a noob! I don't know much about server other then the GUI. I bought a tutorial from Lynda.com to help me set up my server. Also I am a student so I am still in the very new learning stages. I have started my Mail services in and with in minutes I have become a spam relay system. I get undeliverable messages to my postmaster email, I also watch these email addresses like [email protected] ones that I have not set up accounts for. I have my firewall set so that things only work for mail. I am also only running Imap not pop. Also in my relay in settings I have it set to 127.0.0.1 and 192.168.0.1/28 when I do I don't get the spam messages, but I also can't send email. if I change it to 192.168.0.0/28 then I can send but become a spammer again. If anybody can help me I would surely appreciate it. I love time machine in the fact that I back things up before I enable mail services, but find that I am constantly using that backup again and again to "reset" things. Thanks again
    Kcam1999

    So I took your advice and looked at the computers on the internal network and I think that I have found which one it is. Also on the relay I told it to accept just the computers that are 192.168.0.10-20 and I think it has made a difference. But here is a copy of the log from today with the new modification. As for the smtpsasl_passwordmaps, honestly I don't even know what that is. I do have a tutorial from lynda.com that I have been using but it doesn't say anything about using terminal much. It just tells me how to changeip to check for my dns.
    Mar 28 11:49:01 yoda postfix/postfix-script[385]: fatal: the Postfix mail system is not running
    Mar 28 11:49:07 yoda postfix/master[432]: daemon started -- version 2.4.3, configuration /etc/postfix
    Mar 28 11:49:39 yoda postfix/tlsmgr[443]: warning: no entropy source specified with parameter tlsrandomsource
    Mar 28 11:49:39 yoda postfix/tlsmgr[443]: warning: encryption keys etc. may be predictable
    Mar 28 11:49:57 yoda postfix/smtpd[442]: connect from mx12.emailroi.com[69.63.211.22]
    Mar 28 11:50:18 yoda postfix/smtpd[442]: NOQUEUE: reject: RCPT from mx12.emailroi.com[69.63.211.22]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mx12.emailroi.com>
    Mar 28 11:50:21 yoda postfix/smtpd[449]: connect from vhost1.permeta.com[64.7.135.40]
    Mar 28 11:50:22 yoda postfix/smtpd[442]: NOQUEUE: reject: RCPT from mx12.emailroi.com[69.63.211.22]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mx12.emailroi.com>
    Mar 28 11:50:23 yoda postfix/smtpd[442]: disconnect from mx12.emailroi.com[69.63.211.22]
    Mar 28 11:50:35 yoda postfix/smtpd[449]: NOQUEUE: reject: RCPT from vhost1.permeta.com[64.7.135.40]: 554 5.7.1 <[email protected]>: Relay access denied; from= to=<[email protected]> proto=ESMTP helo=<vhost1.permeta.com>
    Mar 28 11:50:37 yoda postfix/smtpd[449]: disconnect from vhost1.permeta.com[64.7.135.40]
    Mar 28 11:51:01 yoda postfix/smtpd[442]: connect from 69-64-68-207.dedicated.abac.net[69.64.68.207]
    Mar 28 11:51:15 yoda postfix/smtpd[442]: NOQUEUE: reject: RCPT from 69-64-68-207.dedicated.abac.net[69.64.68.207]: 554 5.7.1 <[email protected]>: Relay access denied; from= to=<[email protected]> proto=ESMTP helo=<69-64-68-207.dedicated.abac.net>
    Mar 28 11:51:16 yoda postfix/smtpd[442]: disconnect from 69-64-68-207.dedicated.abac.net[69.64.68.207]
    Mar 28 11:54:36 yoda postfix/anvil[447]: statistics: max connection rate 1/60s for (smtp:69.63.211.22) at Mar 28 11:49:57
    Mar 28 11:54:36 yoda postfix/anvil[447]: statistics: max connection count 1 for (smtp:69.63.211.22) at Mar 28 11:49:57
    Mar 28 11:54:36 yoda postfix/anvil[447]: statistics: max cache size 3 at Mar 28 11:51:01
    Mar 28 11:56:28 yoda postfix/smtpd[473]: connect from vswall-backup.de[81.169.151.133]
    Mar 28 11:56:30 yoda postfix/smtpd[477]: connect from yoda.mackproductions.com[192.168.0.3]
    Mar 28 11:56:30 yoda postfix/smtpd[477]: warning: yoda.mackproductions.com[192.168.0.3]: SASL CRAM-MD5 authentication failed
    Mar 28 11:56:30 yoda postfix/smtpd[477]: lost connection after AUTH from yoda.mackproductions.com[192.168.0.3]
    Mar 28 11:56:30 yoda postfix/smtpd[477]: disconnect from yoda.mackproductions.com[192.168.0.3]
    Mar 28 11:56:30 yoda postfix/smtpd[472]: connect from www.marklines.com[202.233.46.65]
    Mar 28 11:56:32 yoda postfix/smtpd[473]: NOQUEUE: reject: RCPT from vswall-backup.de[81.169.151.133]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail.vswall-backup.de>
    Mar 28 11:56:34 yoda postfix/smtpd[473]: disconnect from vswall-backup.de[81.169.151.133]
    Mar 28 11:56:35 yoda postfix/smtpd[472]: NOQUEUE: reject: RCPT from www.marklines.com[202.233.46.65]: 554 5.7.1 <[email protected]>: Relay access denied; from= to=<[email protected]> proto=ESMTP helo=<markgw1.marklines.com>
    Mar 28 11:56:37 yoda postfix/smtpd[472]: disconnect from www.marklines.com[202.233.46.65]
    Mar 28 11:56:39 yoda postfix/smtpd[476]: connect from smtp-out.hotpop.com[38.113.3.61]
    Mar 28 11:56:42 yoda postfix/smtpd[476]: NOQUEUE: reject: RCPT from smtp-out.hotpop.com[38.113.3.61]: 554 5.7.1 <[email protected]>: Relay access denied; from= to=<[email protected]> proto=ESMTP helo=<smtp-out.hotpop.com>
    Mar 28 11:56:43 yoda postfix/smtpd[476]: disconnect from smtp-out.hotpop.com[38.113.3.61]
    Mar 28 11:57:29 yoda postfix/master[432]: terminating on signal 15
    Mar 28 11:57:30 yoda postfix/postfix-script[491]: fatal: the Postfix mail system is not running
    As you can see there are email addresses [email protected] that aren't real also the [email protected] doesn't exist either. Right now all that does is [email protected]
    Once again thanks so much for your help!!
    Kcam1999

  • Suspected spam relay

    Most of our out going email is stuck in the mail queue.
    This is in message details.
    Message ID: ED5221439AD
    Date: Thu Sep 4 13:50:14
    Size: 4306
    Sender: [email protected]
    Recipient(s) & Status:
    [email protected]:
    host Mail70.domain.net[xxx.xxx.xxx.xxx] refused to talk to me: 554-mail70.domain.net 554-121-73-24-xxx.cable.domain.com 554 #5.7.1 Mail rejected. DMZGlobal Business Quality Electronic Messaging. 121.73.24.xxx is a suspected spam relay by way of a very low SenderBase Reputation Score , see http://www.senderbase.org/search?searchBy=ipaddress&searchString=121.73.24.xxx for details.
    And here is postconf.
    xserve:~ admin$ postconf -n
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    disablevrfycommand = yes
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    luser_relay = vlewington
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 10485760
    mydestination = $myhostname,localhost.$mydomain,localhost,mydomain
    mydomain = mydomain
    mydomain_fallback = localhost
    myhostname = mail.mydomain
    mynetworks = 127.0.0.1/32,10.x.x.x/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = permit_mynetworks permitsaslauthenticated rejectrblclient zen.spamhaus.org rejectrblclient mapsrbldomains permit
    smtpddatarestrictions = permit_mynetworks, rejectunauthpipelining, permit
    smtpdhelorequired = yes
    smtpdhelorestrictions = permitsaslauthenticated, permit_mynetworks, checkheloaccess hash:/etc/postfix/helo_access, rejectnon_fqdnhostname, rejectinvalidhostname, permit
    smtpdpw_server_securityoptions = cram-md5,plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdsenderrestrictions = permitsaslauthenticated, permit_mynetworks, rejectnon_fqdnsender, permit
    smtpdtls_certfile = /etc/certificates/mydomain.crt
    smtpdtls_keyfile = /etc/certificates/mydomain.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    Any help to solve this problem would be much appreciated.
    Sochet

    None that I know of other than making sure your mail server is properly configured and doesn't send out spam.
    You can talk to the actual ISP that blocks you (Senderbase doesn't block, only provide statistical information) and see if they are willing to whitelist you.
    Alternatively, set your mail server to send through your ISP's SMPT server (assuming this is acceptable based on your contract).

  • Is SMTP SSL on port 587 possible ?

    Hi,
    I read that TLS is fully supported but is SMTP/S submission on port 587 possible ?
    Thx for your help
    Emmanuel

    Have you specifically configured your mail server to use port 465?
    By default, Mac OS X Server doesn't use this port.
    Port 465 is used by SSMTP but Mac OS X Server doesn't implement this. It uses the more common SMTPS (SMTP w/ TLS).
    The main difference is that SSMTP encrypts the entire connection (like HTTPS vs HTTP) whereas SMTPS starts off unencrypted and then switches to SSL when both the client and the server recognize that each other support it. SMTPS is far more widely implemented (and it's what Mail.app, amongst others, uses).

  • Is my mail server being used to relay spam?

    I've just setup a new OS X server (10.5.6). The only two services I have running are mail and web. The web services seem to be running well. However, mail is giving me problems. Specifically:
    I have "Relay" set with two ip addresses. The first is localhost: 127.0.0.0/8 and the other is: 216.23.173.96/28 which is the ip network my server is on.
    However, when I look at my SMTP log - set to "debug" level - it shows lots of mail activity including this entry:
    "Apr 23 19:53:34 MMcolo postfix/smtp[39718]: DBEAE98602: host g.mx.mail.yahoo.com[206.190.53.191] refused to talk to me: 421 Message from (216.23.173.107) temporarily deferred - 4.16.50. Please refer to http://help.yahoo.com/help/us/mail/defer/defer-06.html"
    That url takes you to a page that states that my mail server may be being used as a spam server, so I can't send mail to yahoo accounts.
    The logs also show multiple attempts to connect to a variety of different domains. Since I'm the only one with an account on my server and I know I'm not sending those emails, it makes me concerned. Anyone have any suggestions or advice?
    Thanks in advance,
    John

    I just went through this when I migrated to a new ISP. However, it was Comcast that was blocking me with a similar message. We thought our ISP had provided clean IPs. So I called Comcast and they were actually very helpful. Found out that in addition to some blacklist providers (spamhaus, etc) they are also using senderscore.org and trustedsource.org.
    Turns out the block was due to the IP being listed as malicious on trustedsource.org. Got a new block from my ISP and all is now good. (trustedsource shows as unverified for the new, but that's ok with Comcast). From what I see unverified is the standard state for very low volume sites. There are some other sites for this "credit" score as well. senderbase.com is another (based on Cisco's IronPort).
    So I would follow the link yahoo gives and select the part that says to send yahoo the messages and let them help diagnose the problem. If they're willing to help, use that.

  • SMTP  SSL StartTLS Auth

    I need / would like have the CFMX 6.1 admin default
    connection to our SMTP server use either of these connection
    methods:
    SMTP AUTH over SSL on port 465
    OR
    STARTTLS on ports 587 or 25
    Is this possible with CFMX 6.1 ?
    ... any assistance would be appreciated....
    John

    jeiBean wrote:
    > I need / would like have the CFMX 6.1 admin default
    connection to our SMTP
    > server use either of these connection methods:
    >
    > SMTP AUTH over SSL on port 465
    >
    > OR
    >
    > STARTTLS on ports 587 or 25
    >
    > Is this possible with CFMX 6.1 ?
    SMTP AUTH over SSL on port 465 can be done if you set up a
    stunnel
    http://www.stunnel.org/) and
    then you don't need changes to your code.
    In all other cases you need to change code to use some
    component.
    Jochem
    Jochem van Dieten
    Adobe Community Expert for ColdFusion

  • New SSL certificate is not being displayed correctly in FF, error: ssl_error_rx_unexpected_server_key_exch

    I have installed a new SSL cert with associated chained root onto my SSL module.
    The certificate and its chain have been verified by verisign as being ok.
    The certificate handshake and exchange works fine on several other browser and OS combinations except FF. Unfortunately out customer base is heavily focussed on FF.
    Working (old certificate)
    https://eproc-europe.electrocomponents.com/emea/form-interface
    Not working (new certificate)
    https://eproc-americas.electrocomponents.com/amer/form-interface
    Any assistance would be greatly appreciated
    Regards
    Chris

    You can try to disable libPKIX support in Firefox, but it is not recommended to leave it disabled on the long run for security and vulnerability reasons.
    *<b>about:config</b> page: security.use_mozillapkix_verification = false
    Note that support for the security.use_mozillapkix_verification pref to disable PKIX has been removed in Firefox 33.

  • Any possibility of being given credit for the remaining months/years of @Gamer mag subscription?

    Since the magazine is shutting down completely in May, many of us long time subscribers to the Gamer's Club Unlocked are being left in the lurch with YEARS worth of issues we will never see now.
    Do you think it's possible that Best Buy or the magazines publisher would credit us with those remaining months/years in some form or other?
    I only ask because I think the last time I checked my sub was set to run until 2017 or so due to me getting in on the bonus year(s) of it when the GCU program first started.
    Any ideas?

    Hi CheapestGamer,
    As we have mentioned, there are no current plans to issue a credit for @gamer magazine subscriptions because of the recent enhancements to the Unlocked membership.  
    Thank you for posting!
    Derek|Social Media Specialist | Best Buy® Corporate
     Private Message

  • SMTP SSL Settings for Windows Livemail 2011

    Hi
    I'm trying to set up my mum's email settings but can't send emails out. I get two messages when I check or uncheck the SSL authentication boxes under the Tools - Advanced tab. These are apparently conflicting error message 530 and 250 (see below) one telling me to check th ebox for SSL authntication and then one saying the BT server doesn't support SSL servers. I have tried various combinations of checks and unchecks under the Server and Advanced tabs. Broadband Desktop gives up and sulks with script errors when I tried autofix. Any suggestions?
    UNCHECKED:
    The message could not be sent because the server rejected the sender's e-mail address. The sender's e-mail address was '**********@btinternet.com'.
    Subject 'Test 3'
    Server Error: 530
    Server Response: 530 authentication required - Your email could not be sent. To fix this you must make a simple change to your email (known as SMTP authentication). For advice visit www.btyahoo.com/smtp
    Server: 'mail.btinternet.com'
    Windows Live Mail Error ID: 0x800CCC78
    Protocol: SMTP
    Port: 25
    Secure(SSL): No
    CHECKED:
    The server does not support a SSL connection.
    Subject 'Test 3'
    Server Error: 250
    Server Response: 250 8BITMIME
    Server: 'mail.btinternet.com'
    Windows Live Mail Error ID: 0x800CCC7D
    Protocol: SMTP
    Port: 25
    Secure(SSL): Yes
    Solved!
    Go to Solution.

    Magenta wrote:
    Hi
    I'm trying to set up my mum's email settings but can't send emails out. I get two messages when I check or uncheck the SSL authentication boxes under the Tools - Advanced tab. These are apparently conflicting error message 530 and 250 (see below) one telling me to check th ebox for SSL authntication and then one saying the BT server doesn't support SSL servers. I have tried various combinations of checks and unchecks under the Server and Advanced tabs. Broadband Desktop gives up and sulks with script errors when I tried autofix. Any suggestions?
    UNCHECKED:
    The message could not be sent because the server rejected the sender's e-mail address. The sender's e-mail address was '**********@btinternet.com'.
    Subject 'Test 3'
    Server Error: 530
    Server Response: 530 authentication required - Your email could not be sent. To fix this you must make a simple change to your email (known as SMTP authentication). For advice visit www.btyahoo.com/smtp
    Server: 'mail.btinternet.com'
    Windows Live Mail Error ID: 0x800CCC78
    Protocol: SMTP
    Port: 25
    Secure(SSL): No
    CHECKED:
    The server does not support a SSL connection.
    Subject 'Test 3'
    Server Error: 250
    Server Response: 250 8BITMIME
    Server: 'mail.btinternet.com'
    Windows Live Mail Error ID: 0x800CCC7D
    Protocol: SMTP
    Port: 25
    Secure(SSL): Yes
    Hi. Welcome to the forums.
    You are indeed not clicking the correct item in Windows Live Mail. You need to set the Secure (SSL) to no (i.e. untick that option), but make sure that (in the Servers tab/Outgoing Mail Servers) My server requries authentication is ticked.
    http://www.andyweb.co.uk/shortcuts
    http://www.andyweb.co.uk/pictures

  • SMTP SSL

    http://img112.imageshack.us/img112/4636/picture1za4.png
    So I set up a self-signed SSL certificate for my IMAP email and it went pretty painless. Every time a launch mail.app I have to tell it to trust the cert, but otherwise it runs fine. And Eavesdrop confirms that things are very much encrypted now. I set it to Require SSL in IMAP, since I'm the only end user on this server.
    Now I need to set up SSL on SMTP and I'm not sure what to use. As I understand it, SMTP uses SSL for SMTP-to-SMTP connections if it's available. My cert is self signed, so that probably isn't going to work? Is the mail server smart enough to know that if I choose 'Require', that I mean only for mail sent from my client to the SMTP server, and not incoming mail from other SMTP servers to my server?
    The main thing I want out of this is to protect my login credentials when I'm connecting to my own mail server from my computers, especially my laptop when I could be sharing a wireless network with anyone.

    It should be fine to "use" SSL, but not "require" as explained above.
    With the setting at "use", clients can use SSL but it will not break standard smtp connections from other servers to yours.
    Please note however: I'm not saying this is the case for the OP (don't his/her type of connection/account), but keep in mind that many - increasingly, most - ISPs will (in fact, do) block incoming "services" if you have a home-type account. IE: not a commercial account which typically costs more. This is distinct from return traffic for your own outgoing requests (eg: typical home-user email and web browsing).
    They probably do have a very clear clause in your contract stipulating this, and in fact that if you violate it they can terminate your account/connection.
    Something to keep in mind.

Maybe you are looking for

  • ISE + anyconnect 802.1x not getting IP

    Hello guys, I am currently testing ISE with the anyconnect. So the strange thing is that ISE tells me i am authenticated, authorized. And the switchport tells me the same... Switch#sh auth session int g0/7             Interface:  GigabitEthernet0/7  

  • Allowing access to select few public objects (moved from Native forum)

    I am moving my posting from Java Forums > Fundamentals > Key Classes > Native forum to this one. Sorry for posting it on the wrong forum earlier. Before each reply I have added a lien for clarity. Allowing access to select few public objects Author:

  • Object oriented programming on PXI-System

    Greetings, i've developed some object-oriented LV classes, wich i've succesfully tested on my desktop pc. The next step would have been to test them on a PXI-controller. However, the LV 8.20 methods of object oriented programming seam to be incompati

  • How does this configurator module work?

    Hello, I'm a PHP programmer that has some work that I need to do for a client. He owns an online tshirt store and wants to develop a configurator similar to the own seen here: http://propercloth.com/custom-mens-shirts.php# You can see as you select f

  • Lost Bluetooth module

    Hi, I've got a new iMac Aluminum 20"... After I unbox it and install all the updates (10.5.7 and some firmware update) I realized that my bluetooth icon in the status bar was missing... I opened system preferences pane and there was no bluetooth ther